Vulnerabilities > Iptanus

DATE CVE VULNERABILITY TITLE RISK
2023-10-16 CVE-2023-4811 Unspecified vulnerability in Iptanus Wordpress File Upload
The WordPress File Upload WordPress plugin before 4.23.3 does not sanitise and escape some of its settings, which could allow high privilege users such as contributors to perform Stored Cross-Site Scripting attacks.
network
low complexity
iptanus
5.4
2023-06-09 CVE-2023-2688 Unspecified vulnerability in Iptanus Wordpress File Upload and Wordpress File Upload PRO
The WordPress File Upload and WordPress File Upload Pro plugins for WordPress are vulnerable to Path Traversal in versions up to, and including, 4.19.1 via the vulnerable parameter wfu_newpath.
network
low complexity
iptanus
4.9
2023-06-09 CVE-2023-2767 Cross-site Scripting vulnerability in Iptanus Wordpress File Upload and Wordpress File Upload PRO
The WordPress File Upload and WordPress File Upload Pro plugins for WordPress are vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 4.19.1 due to insufficient input sanitization and output escaping.
network
low complexity
iptanus CWE-79
5.5
2022-03-28 CVE-2021-24962 Path Traversal vulnerability in Iptanus Wordpress File Upload
The WordPress File Upload Free and Pro WordPress plugins before 4.16.3 allow users with a role as low as Contributor to perform path traversal via a shortcode argument, which can then be used to upload a PHP code disguised as an image inside the auto-loaded directory of the plugin, resulting in arbitrary code execution.
network
low complexity
iptanus CWE-22
6.5
2022-03-07 CVE-2021-24960 Unrestricted Upload of File with Dangerous Type vulnerability in Iptanus Wordpress File Upload
The WordPress File Upload WordPress plugin before 4.16.3, wordpress-file-upload-pro WordPress plugin before 4.16.3 allows users with a role as low as Contributor to configure the upload form in a way that allows uploading of SVG files, which could be then be used for Cross-Site Scripting attacks
network
iptanus CWE-434
3.5
2022-03-07 CVE-2021-24961 Cross-site Scripting vulnerability in Iptanus Wordpress File Upload
The WordPress File Upload WordPress plugin before 4.16.3, wordpress-file-upload-pro WordPress plugin before 4.16.3 does not escape some of its shortcode argument, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks
network
iptanus CWE-79
3.5
2020-03-13 CVE-2020-10564 Path Traversal vulnerability in Iptanus Wordpress File Upload
An issue was discovered in the File Upload plugin before 4.13.0 for WordPress.
network
low complexity
iptanus CWE-22
7.5
2019-08-22 CVE-2015-9340 Unrestricted Upload of File with Dangerous Type vulnerability in Iptanus Wordpress File Upload
The wp-file-upload plugin before 3.0.0 for WordPress has insufficient restrictions on upload of php, js, pht, php3, php4, php5, phtml, htm, html, and htaccess files.
network
low complexity
iptanus CWE-434
5.0
2019-08-22 CVE-2015-9339 Unrestricted Upload of File with Dangerous Type vulnerability in Iptanus Wordpress File Upload
The wp-file-upload plugin before 2.7.1 for WordPress has insufficient restrictions on upload of .js files.
network
low complexity
iptanus CWE-434
5.0
2019-08-22 CVE-2015-9338 Unrestricted Upload of File with Dangerous Type vulnerability in Iptanus Wordpress File Upload
The wp-file-upload plugin before 2.5.0 for WordPress has insufficient restrictions on upload of .php files.
network
low complexity
iptanus CWE-434
5.0